Static task
static1
Behavioral task
behavioral1
Sample
9b00b08fdfb45378c5a26157df8ac06b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9b00b08fdfb45378c5a26157df8ac06b.exe
Resource
win10v2004-20231215-en
General
-
Target
9b00b08fdfb45378c5a26157df8ac06b
-
Size
62KB
-
MD5
9b00b08fdfb45378c5a26157df8ac06b
-
SHA1
d935c37ce3baac71325f105ddc857b271cf32652
-
SHA256
7468d1e90804fb7f5b9ba5b53f8af1d56263276c8db51198d5dd11c95e5aebe4
-
SHA512
63eaf2ade4cd235e85d070ffb41ef63a791aa0b11961b6928180931e0c1ef750e6e8e9ff643d733124d77d11c6c6edf9af60711425bbe35e8b122915bd45c23c
-
SSDEEP
1536:6NMUjYE/Rp1JRjG/PrnRFfGazGW+oSghHQoL+GXeSuK4On3fqk:5UUEJRjG/PrnRFfGnUHX5n3fqk
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 9b00b08fdfb45378c5a26157df8ac06b
Files
-
9b00b08fdfb45378c5a26157df8ac06b.exe windows:4 windows x86 arch:x86
e9ccb103868f32bc56fcb0b524efab4d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetFileSize
PulseEvent
ResetEvent
OpenEventA
ExitProcess
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
HeapAlloc
GetProcessHeap
HeapFree
GetProcAddress
CreateProcessA
CloseHandle
WriteFile
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetCurrentProcessId
GetCurrentProcess
SetFilePointer
CreateFileA
GetModuleFileNameA
SizeofResource
LoadResource
FindResourceA
lstrcpyA
GetSystemDirectoryA
Process32Next
Process32First
CreateToolhelp32Snapshot
CompareStringA
lstrlenA
ReadFile
GetFileAttributesA
user32
wsprintfA
shell32
SHGetFolderPathA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 44B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 52KB - Virtual size: 52KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ